Drltrace – A Library Calls Tracer For Windows & Linux Applications

6 years ago

Drltrace is a dynamic API calls tracer for Windows and Linux applications designed primarily for malware analysis. Drltrace is built…

Neofetch – A command-line System Information Tool

6 years ago

Neofetch is a command-line system information tool written in bash 3.2+. Neofetch displays information about your operating system, software and…

Drozer v2.4.4 – The Leading Security Assessment Framework For Android

6 years ago

Drozer 2.4.4  is the leading security testing framework for Android. Drozer allows you to search for security vulnerabilities in apps…

Put2Win – Script To Automatize Shell Upload By PUT HTTP Method To Get Meterpreter

6 years ago

Put2Win is a script to automatize shell upload by PUT HTTP method to get meterpreter. It's necessary to have installed…

UDP2Raw Tunnel – A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP

6 years ago

Udp2raw Tunnel is a tunnel which turns UDP Traffic into Encrypted FakeTCP/UDP/ICMP Traffic by using Raw Socket, helps you Bypass…

Mail Security Testing – Framework For Mail Security & Filtering Solutions

6 years ago

Mail Security Testing Framework is a testing framework for mail security and filtering solutions. Mail Security Testing Installation The mail…

SocialBox – A Bruteforce Attack Framework[ Facebook , Gmail , Instagram ,Twitter]

6 years ago

SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ]. SocialBox Installation sudo apt-get install git…

SharpSploit – A .NET Post-Exploitation Library Written in C#

6 years ago

SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make…

Joomscan – OWASP Joomla Vulnerability Scanner Project

6 years ago

OWASP Joomla! Vulnerability Scanner  or JoomScan is an open source project, developed with the aim of automating the task of…

Exploit CVE-2017-6079 – Blind Command Injection In Edgewater Edgemarc Devices Exploit

6 years ago

This exploit was developed based on the technical description by depthsecurity https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices The HTTP web-management application on Edgewater Networks Edgemarc…